Latest YouTube Video

Saturday, September 3, 2016

Ocean City, MD's surf is at least 5.41ft high

Maryland-Delaware, September 05, 2016 at 10:00PM

Ocean City, MD Summary
At 4:00 AM, surf min of 10.93ft. At 10:00 AM, surf min of 9.62ft. At 4:00 PM, surf min of 7.12ft. At 10:00 PM, surf min of 5.41ft.

Surf maximum: 6.31ft (1.92m)
Surf minimum: 5.41ft (1.65m)
Tide height: 3.22ft (0.98m)
Wind direction: N
Wind speed: 29.24 KTS


from Surfline http://ift.tt/1kVmigH
via IFTTT

Ravens release RB Justin Forsett, a source told Adam Schefter; rushed for career-high 1,266 yards for team in 2014 (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ravens will waive former Navy QB Keenan Reynolds Saturday, with hopes of signing him to practice squad - NFL Network (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ravens: 4-time Pro Bowl KR/WR Devin Hester worked out for the team for a 2nd straight day (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ravens: TE Dennis Pitta returns to practice after missing the last 32 days with a fractured finger (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Dutch Police Seize Two VPN Servers, But Without Explaining... Why?

Recently, two European countries, France and Germany, have declared war against encryption with an objective to force major technology companies to built encryption backdoors in their secure messaging services. However, another neighborhood country, Netherlands, is proactively taking down cyber criminals, but do you know how? Dutch Police has seized two servers belonging to Virtual Private


from The Hacker News http://ift.tt/2bXEc2Z
via IFTTT

Hacker Who Hacked Official Linux Kernel Website Arrested in Florida

Around five years after unknown hackers gained unauthorized access to multiple kernel.org servers used to maintain and distribute the Linux operating system kernel, police have arrested a South Florida computer programmer for carrying out the attack. Donald Ryan Austin, a 27-year-old programmer from of El Portal, Florida, was charged Thursday with hacking servers belonging to the Linux Kernel


from The Hacker News http://ift.tt/2bSFeN6
via IFTTT

Little Planet Astro Camp


Day and night on this little planet look a lot like day and night on planet Earth. In fact, the images used to construct the little planet projection, a digitally warped and stitched mosaic covering 360x180 degrees, were taken during day and night near Tarján, Hungary, planet Earth. They span a successful 33-hour-long photo experiment at July's Hungarian Astronomical Association Astro Camp. The time-series composite follows the solar disk in 20 minute intervals from sunrise to sunset and over six hours of star trails in the northern night sky centered on the North Celestial Pole near bright star Polaris. The orbiting International Space Station traced the offset arc across the northern night. Below the little planet's nightside horizon, red light lamps of fellow astro-campers left the night-long, dancing trails. via NASA http://ift.tt/2bPv53O

Friday, September 2, 2016

Orioles Video: Chris Davis and Mark Trumbo uncork huge back-to-back homers to pad the lead in 8-0 win vs. the Yankees (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Make core comply with new standard spacing for anonymous functions and enable the rule in ...

Problem/Motivation #1999722: [policy] Define coding standards for anonymous functions (closures) defines the coding standard for anonymous ...

from Google Alert - anonymous http://ift.tt/2cl9cLl
via IFTTT

Anonymous Coward

Anonymous Coward. Download Spotify. Popular. #, Song. Related Artists. Singles. · Internet Protocol. Do you have the Spotify app? No, get ...

from Google Alert - anonymous http://ift.tt/2c858QY
via IFTTT

Orioles: CF Adam Jones (hamstring) back in lineup at lead off for Friday's series opener against Yankees; missed 5 games (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Ravens worked out returner Devin Hester Friday - Baltimore Sun; released by Falcons in July after January toe surgery (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Kali Linux 2016.2 — Download Latest Release Of Best Operating System For Hackers

As promised at the Black Hat and Def Con security and hacking conferences, Offensive Security – the creators of Swiss army knife for researchers, penetration testers, and hackers – has finally released the much awaited Kali Linux 2016.2. Kali Linux is an open-source Debian-based Linux distribution designed to help ethical hackers and security professionals with a wide range of tools for


from The Hacker News http://ift.tt/2c7w7vV
via IFTTT

[FD] Kaspersky Company Account - FileManager Vulnerability

Document Title: =============== Kaspersky Company Account - FileManager Vulnerability References (Source): ==================== http://ift.tt/2bSHjuY Release Date: ============= 2016-08-30 Vulnerability Laboratory ID (VL-ID): ==================================== 1924 Common Vulnerability Scoring System: ==================================== 3.5 Product & Service Introduction: =============================== Kaspersky Lab is an international software security group operating in almost 200 countries and territories worldwide. The company is headquartered in Moscow, Russia, with its holding company registered in the United Kingdom. Kaspersky Lab currently employs over 2,850 qualified specialists. It has 31 representative territory offices in 30 countries and its products and technologies provide service for over 300 million users and over 250,000 corporate clients worldwide. The company is specially focused on large enterprises, and small- and medium-sized businesses. (Copy of the Homepage: http://ift.tt/1JZwm6L ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered an application-side input validation vulnerability in the official Kaspersky company account FileManager application. Vulnerability Disclosure Timeline: ================================== 2016-08-30: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Kaspersky Labs Product: Filemanager (Company Account) - Online Service (Web-Application) 2016 Q3 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ Remote attackers are able to inject malicious java script code in the search query into the main module of file manager in the kaspersky company account online web application . The vulnerable module Manage FTP attachment Tool suffer from persistent cross site scripting vulnerability that occurs when processing to search or save queries in the application. The request method to inject is POST and the attack vector is located on the application-side. Due to our investigation we discovered that attackers are able to save and bookmark the malicious java script code by usage of the current option to save the queries on default. Vulnerable Module(s): [+] /arsys/forms/cssapp/SRS:Attachments/attachments/ Vulnerable Request(s): [+] POST / GET Proof of Concept (PoC): ======================= The application-side web vulnerabilities can be exploited by remote attackers with low privileged application user account and low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. User register at kaspersky company account . 2. User goes to vulnerable module to inject own code : http://ift.tt/2c08S5t 3. Click on advanced search then type this payload : $">">$ 4. Attacker make a search query . and execution of XSS occurs . 5. Attacker then goes to searches and save it to bookmark it. 6. Successfully reproduce of the vulnerability! PoC: Video https://youtu.be/Qfmg4KrXTdg Solution - Fix & Patch: ======================= The vulnerability has been patched two days after the report has been arrived by the kaspersky service developer group in coordination with the official apt team. Security Risk: ============== The security risk of the application-side input validation web vulnerabilities in the kaspersky customer filemanager is estimated as medium. (CVSS 3.5) Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Lawrence Amer (http://ift.tt/1LsmYUL) Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Section: magazine.vulnerability-lab.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: twitter.com/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1oSBx0A Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get a ask permission. Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger

[FD] Kaspersky Company Account - Response XSS Vulnerability

Document Title: =============== Kaspersky Company Account - Response XSS Vulnerability References (Source): ==================== http://ift.tt/2cli4Ez Release Date: ============= 2016-08-29 Vulnerability Laboratory ID (VL-ID): ==================================== 1934 Common Vulnerability Scoring System: ==================================== 3.5 Product & Service Introduction: =============================== Kaspersky CompanyAccount is a web service used for delivering and tracking user requests submitted to Kaspersky Lab. This system allows submitting requests to the Technical Support, VirusLab, and other departments. A CompanyAccount is created not for a single person but for a Company. All officers of that company are grouped into a single CompanyAccount by a license. This allows transferring CompanyAccount administration permissions from one officer to another with ease. A CompanyAccount administrator can review all the requests submitted by all the Company officers, create new user profiles, change passwords, and assign permissions. When a new user joins the CompanyAccount (self-registration), the administrator receives a notification hereof. (Copy of the Vendor Homepage: http://ift.tt/2bJVmmX ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered an application-side input validation web vulnerability in the kaspersky company web-application. Vulnerability Disclosure Timeline: ================================== 2016-08-28: Vendor Fix/Patch (Kaspersky Security Department - APT) 2016-08-29: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Kaspersky Labs Product: Company Account Application - (Web-Application) 2016 Q3 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ An application-side input validation vulnerability has been discovered in the official Kaspersky Company Account online service web-application. The vulnerability allows remote attackers to inject own malicious script codes to the application-side of the vulnerable web module or function. Remote attackers are able to inject a persistent cross site scripting (xss) vulnerability malicious code in main function of the responding service. The vulnerable module : `/arsys/forms/cssapp/SRS%3AServiceRequestConsole/` allows attackers to handle the subject of response request and to inject own malicious code in the subject field without secure parse. The request method to perform the malicious context request is GET and the attack vector is located on the application-side. The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.3. Exploitation of the persistent input validation web vulnerability requires a low privileged web-application user account and low or medium user interaction. Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects to malicious source and persistent manipulation of affected or connected application modules. Vulnerable Request(s): [+] GET Vulnerable Module(s): [+] /arsys/BackChannel/ Vulnerable Parameter(s): [+] param Proof of Concept (PoC): ======================= Persistent web vulnerability can be exploited by remote attackers with privileged web-application user account and low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. User moves to request which status "is on progress" 2. User add response to it by clicking on add response file 3. User injects script code payload (example: ">

Hey, Music Lovers! Last.Fm Hack Leaks 43 Million Account Passwords

Another Day, Another Data Breach! If you love to listen to music online and have an account on Last.fm website, your account details may have compromised in a data breach that leaked more than 43 Million user personal data online. Last.fm was hacked in March of 2012 and three months after the breach, London-based music streaming service admitted to the incident and issued a warning,


from The Hacker News http://ift.tt/2bJTGd9
via IFTTT

[FD] FormatFactory 3.9.0 - (.task) Stack Overflow Vulnerability

Document Title: =============== FormatFactory 3.9.0 - (.task) Stack Overflow Vulnerability References (Source): ==================== http://ift.tt/2bLo45I Release Date: ============= 2016-09-01 Vulnerability Laboratory ID (VL-ID): ==================================== 1935 Common Vulnerability Scoring System: ==================================== 6.1 Product & Service Introduction: =============================== FormatFactory is a type conversion software released as Freeware by Free Time only available on Windows. It can convert video files as well as audio and image files. It is also able to rip DVDs and CDs in other formats such as .iso image file. It can convert .flv files while many video conversion software does not support this feature. (Copy of the Vendor Homepage: http://ift.tt/U9LOxD) Abstract Advisory Information: ============================== An independent vulnerability laboratory research (ZwX) discovered a local stack buffer overflow vulnerability in the FormatFactory v3.9.0 software. Vulnerability Disclosure Timeline: ================================== 2016-09-01: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Local Severity Level: =============== High Technical Details & Description: ================================ A local stack buffer overflow vulnerability has been discovered in the official FormatFactory v3.9.0 software. The overflow vulnerability allows remote attackers to take-over the process by overwrite of the active registers. A wrong validation check while loading a file (.task) results in a classic stack overflow that crashs the program. Remote attacker are finally able to overwrite for example the eip to control the vulnerable software process. The file format request in the software engine has no restriction of inputs or memory, when processing to request local .task files to queue. The security risk of the issue is estimated as high with a cvss (common vulnerability scoring system) count of 6.0. Exploitation of the vulnerability requires a low privilege or restricted system user account without user interaction. Successful exploitation of the vulnerability results in computer system manipulation and compromise of the computer system. Vulnerable File(s): [+] .task Proof of Concept (PoC): ======================= A local buffer overflow vulnerability can be exploited by local attackers without user interaction and with low privileged system user account. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Launch FormatFactoryr.exe 2. Run the code in perl and a file format (.task) will create 3. Click Spot - Task Load File 4. Click on Video and MP4 5. Click the button OK 6. Software crash permanently 7. Successfully reproduce of the local buffer overflow vulnerability! PoC: Exploit Code (Perl) #!/usr/bin/perl my $Buff = "x41" x 5000; open(MYFILE,'>>FormatFactory.task'); print MYFILE $Buff; close(MYFILE); print "PoC by ZwX";

Source: Gmail -> IFTTT-> Blogger

ISS Daily Summary Report – 09/01/2016

Trailing Thermal Control Radiator (TTCR) Extravehicular Activity (EVA): Today, CDR Williams and FE-6 Rubins completed the TTCR EVA, with Airlock egress at 6:53 am CDT. Once outside the Airlock, the crew performed the following scheduled tasks: Retract, cover, and cinch down the TTCR using hook straps Replace a failed External Television Camera Group (ETVCG) light at the Camera Port 9 (CP9) location Install a High Definition Camera in the CP9 location Re-torque the Alpha Joint Interface Structure (AJIS) Struts on the Port 4 (P4) truss Perform an inspection Solar Alpha Rotary Joint (SARJ) Port 6 (P6) Pump Flow and Control System (PFCS) Multi-Layer Insulation (MLI) Tie-back The crew was ahead on the timeline, so they were also able to install an additional High Definition Camera at the CP8 location, and perform the Port Crew and Equipment Translation Aid (CETA) Cart Brake Handle Tie-Down task. While Williams and Rubin were outside, FE-5 Onishi operated the Space Station Remote Manipulator System (SSRMS) and assisted with the tasks. The EVA duration was 6 hours, 48 minutes. Mobile Servicing System (MSS) Operations for EVA:  Today Robotics Ground Controllers powered up the MSS to support the TTCR EVA.  Once the EVA crew completed the TTCR retract, FE-5 maneuvered the SSRMS into position to install an Articulating Portable Foot Restraint (APFR) on the SSRMS Latching End Effector (LEE). CDR ingressed the APFR, and the SSRMS was maneuvered to allow CDR to change the light of the CP9 (P1 Lower Outboard (LOOB)) camera then again to position CDR to install an External High Definition Camera (EHDC) on the CP9 camera.  Once the CP9 tasks had been completed, the SSRMS was maneuvered to position CDR to install an EHDC on the CP8 (P1 Upper Outboard (UPOB)) camera.  Once this had been completed, the SSRMS was moved to a park position. MSS performance today was nominal. Today’s Planned Activities All activities were completed unless otherwise noted. NEUROIMMUNITET. Saliva Collection NEUROIMMUNITET. Closeout Ops Closing USOS LAB window shutters EVA COTS UHF Communication Unit (CUCU) Verification Off USOS EVA, In-Suit Light Exercise (ISLE) Preparation Comm configuration for EVA / Communications System [РТК] US EVA, In-Suit Light Exercise (ISLE) Preparation Soyuz 720 GoPro HERO3 Camcorder Battery Pair 1 Recharging Verification of ИП-1 Flow Sensor Position Crew Departure Prep RS Photo Cameras Sync Up to Station Time Collecting SM and FGB Air Samples Using АК-1М Sampler SM Air Sampling for FREON Using АК-1М Sampler EMU Prep for EVA Prebreathe in EMU Soyuz 720 Stowage Ops for Return FAGEN. MCK No.07 Sample Fixation and Setup on SM panel FAGEN. Kit Photography SM Interior Panel Measurements СОЖ Maintenance IMS Delta File Prep Preventive maintenance of MRM2 АСП Hatch Sealing Mechanism and Soyuz 720 hatch IDENTIFIKATSIYA. Copy ИМУ-Ц Micro-Accelerometer Data to HDD for return (start) US EVA, Crew Lock Depress Flushing Progress 433 Rodnik H2O Tank 1 Connector US EVA, Pre-breathe End and A/L Egress US EVA, Crew Lock Egress Photo/TV (P/TV) Station Support Computer (SSC) Video Viewer Configuration SSRMS Support in EVA BRI log download Manual Trailing Thermal Control Radiator (TTCR) Retract TTCR Tie Down ALGOMETRIYA. Experiment Ops Terminating Soyuz 720 GoPro HERO3 Camcorder battery pair 2 Recharge IDENTIFIKATSIYA. Copy ИМУ-Ц Micro-Accelerometer Data to HDD for return TTCR Shroud Replacement of Filters in FGB Dust Collectors 1, 2 Scheduled monthly maintenance of Central Post Laptop Log-file Downlink from the Laptop via OCA Soyuz 720 Stowage Ops for Return Use Neptune panel protective cover Trailing Thermal Control Radiator (TTCR) Cleanup INTERACTION-2. Experiment Ops SSRMS Setup for Camcorders and Light Unit Installation on CP9 (safety tether) HD Camera Setup for Installation at CP9 CP9 Light Remove and Replace  (safety tether) Tighten Alpha Joint Interface Structure Bolts Copy MBI Experiment Data to a Single flash drive for return Installation of CP9 HD Camera Removal and Stowage of Multi-Layer Insulation (MLI) Crew Departure Prep INTERACTION-2. Experiment Ops SSRMS Cleanup SARJ Photography US EVA, Cleanup and Crewlock Ingress EVA Glove Photo Setup Greetings Video Footage Closing USOS Window Shutters US EVA, Crewlock Pre Repress Crew Lock Repress USOS Post-EVA Activities Return to nominal comm configuration after USOS EVA RWS Power Down EVA Glove Photo Downlink EVA Imagery Downlink Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. Commanding to support EVA Three-Day Look Ahead: Friday, 09/02:  EVA Debrief, EMU H2O Recharge, Post EVA PHS, Soyuz Descent Training Saturday, 09/03: Crew Off Duty, Housekeeping, Overhead CQ Cleaning Sunday, 09/04: Crew Off Duty QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2bY6DQW
via IFTTT

Update your Mac OS X — Apple has released Important Security Updates

If you own a Mac laptop or desktop, you need to update your system right now. It turns out that the critical zero-day security vulnerabilities disclosed last week, which targeted iPhone and iPad users, affect Mac users as well. Late last week, Apple rolled out iOS 9.3.5 update to patch a total of three zero-day vulnerabilities that hackers could have used to remotely gain control of an


from The Hacker News http://ift.tt/2cvoQrp
via IFTTT

Light at the End of the Road


The bright light at the end of this country road is actually a remarkably close conjunction of two planets. After sunset on August 27 brilliant Venus and Jupiter almost appear as a single celestial beacon in the night skyscape taken near Lake Wivenhoe, Queensland, Australia. A spectacular vertical panorama from the southern hemisphere, it shows the central Milky Way near zenith, posed on top of a pillar of Zodiacal light along the ecliptic plane. Of course Mars and Saturn are near the ecliptic too, just below the galaxy's central bulge. Above and left of a tree on the horizon, fleeting planet Mercury also adds to the light at the end of the road. via NASA http://ift.tt/2bKVtvz

Thursday, September 1, 2016

PDDL+ Planning via Constraint Answer Set Programming. (arXiv:1609.00030v1 [cs.AI])

PDDL+ is an extension of PDDL that enables modelling planning domains with mixed discrete-continuous dynamics. In this paper we present a new approach to PDDL+ planning based on Constraint Answer Set Programming (CASP), i.e. ASP rules plus numerical constraints. To the best of our knowledge, ours is the first attempt to link PDDL+ planning and logic programming. We provide an encoding of PDDL+ models into CASP problems. The encoding can handle non-linear hybrid domains, and represents a solid basis for applying logic programming to PDDL+ planning. As a case study, we consider the EZCSP CASP solver and obtain promising results on a set of PDDL+ benchmark problems.



from cs.AI updates on arXiv.org http://ift.tt/2bWQQlk
via IFTTT

Human Pose Estimation in Space and Time using 3D CNN. (arXiv:1609.00036v1 [cs.CV])

This paper explores the capabilities of convolutional neural networks to deal with a task that is easily manageable for humans: perceiving 3D pose of a human body from varying angles. However, in our approach, we are restricted to using a monocular vision system. For this purpose, we apply the convolutional neural networks approach on RGB videos and extend it to three dimensional convolutions. This is done via encoding the time dimension in videos as the 3rd dimension in convolutional space, and directly regressing to human body joint positions in 3D coordinate space. This research shows the ability of such a network to achieve state-of-the-art performance on the selected Human3.6M dataset, thus demonstrating the possibility of successfully representing a temporal data with an additional dimension in the convolutional operation.



from cs.AI updates on arXiv.org http://ift.tt/2bUFCuM
via IFTTT

Neural Coarse-Graining: Extracting slowly-varying latent degrees of freedom with neural networks. (arXiv:1609.00116v1 [cs.AI])

We present a loss function for neural networks that encompasses an idea of trivial versus non-trivial predictions, such that the network jointly determines its own prediction goals and learns to satisfy them. This permits the network to choose sub-sets of a problem which are most amenable to its abilities to focus on solving, while discarding 'distracting' elements that interfere with its learning. To do this, the network first transforms the raw data into a higher-level categorical representation, and then trains a predictor from that new time series to its future. To prevent a trivial solution of mapping the signal to zero, we introduce a measure of non-triviality via a contrast between the prediction error of the learned model with a naive model of the overall signal statistics. The transform can learn to discard uninformative and unpredictable components of the signal in favor of the features which are both highly predictive and highly predictable. This creates a coarse-grained model of the time-series dynamics, focusing on predicting the slowly varying latent parameters which control the statistics of the time-series, rather than predicting the fast details directly. The result is a semi-supervised algorithm which is capable of extracting latent parameters, segmenting sections of time-series with differing statistics, and building a higher-level representation of the underlying dynamics from unlabeled data.



from cs.AI updates on arXiv.org http://ift.tt/2bO2Ior
via IFTTT

From Community Detection to Community Deception. (arXiv:1609.00149v1 [cs.SI])

The community deception problem is about how to hide a target community C from community detection algorithms. The need for deception emerges whenever a group of entities (e.g., activists, police enforcements) want to cooperate while concealing their existence as a community. In this paper we introduce and formalize the community deception problem. To solve this problem, we describe algorithms that carefully rewire the connections of C's members. We experimentally show how several existing community detection algorithms can be deceived, and quantify the level of deception by introducing a deception score. We believe that our study is intriguing since, while showing how deception can be realized it raises awareness for the design of novel detection algorithms robust to deception techniques.



from cs.AI updates on arXiv.org http://ift.tt/2bI9f5e
via IFTTT

Ternary Neural Networks for Resource-Efficient AI Applications. (arXiv:1609.00222v1 [cs.LG])

The computation and storage requirements for Deep Neural Networks (DNNs) are usually high. This issue limit their deployability on ubiquitous computing devices such as smart phones or wearables. In this paper, we propose ternary neural networks (TNNs) in order to make deep learning more resource-efficient. We train these TNNs using a teacher-student approach. Using only ternary weights and ternary neurons, with a step activation function of two-thresholds, the student ternary network learns to mimic the behaviour of its teacher network. We propose a novel, layer-wise greedy methodology for training TNNs. During training, a ternary neural network inherently prunes the smaller weights by setting them to zero. This makes them even more compact thus more resource-friendly. We devise a purpose-built hardware design for TNNs and implement it on FPGA. The benchmark results with our purpose-built hardware running TNNs reveal that, with only 1.24 microjoules per image, we can achieve 97.76% accuracy with 5.37 microsecond latency and with a rate of 255K images per second on MNIST.



from cs.AI updates on arXiv.org http://ift.tt/2bXxcY8
via IFTTT

Crowdsourcing with Unsure Option. (arXiv:1609.00292v1 [cs.AI])

One of the fundamental problems in crowdsourcing is the trade-off between number of workers needed for high-accuracy aggregation and the budget to pay. For saving budget, it is important to ensure high quality of the crowd-sourced labels, hence the total cost on label collection will be reduced. Since the self-confidence of workers often has close relationship with their abilities, a possible way for quality control is to request workers to work on problems only when they feel confident, by means of providing unsure option to them. On the other hand, allowing workers to choose unsure option also leads to the potential danger of budget waste. In this work, we propose the analysis towards understanding when providing unsure option indeed leads to significant cost reduction, as well as how the confidence threshold is set. We also propose an online mechanism, which is alternative for threshold selection when the estimation of the crowd ability distribution is difficult.



from cs.AI updates on arXiv.org http://ift.tt/2bWPC9W
via IFTTT

Verifier Theory from Axioms to Unverifiability of Mathematical Proofs, Software and AI. (arXiv:1609.00331v1 [cs.AI])

Despite significant developments in Proof Theory, surprisingly little attention has been devoted to the concept of proof verifier. In particular, mathematical community may be interested in studying different types of proof verifiers (people, programs, oracles, communities, superintelligences, etc.) as mathematical objects, their properties, their powers and limitations (particularly in human mathematicians), minimum and maximum complexity, as well as self-verification and self-reference issues in verifiers. We propose an initial classification system for verifiers and provide some rudimentary analysis of solved and open problems in this important domain. Our main contribution is a formal introduction of the notion of unverifiability, for which the paper could serve as a general citation in domains of theorem proving, software and AI verification.



from cs.AI updates on arXiv.org http://ift.tt/2bNpI54
via IFTTT

A Multilevel Coordinate Search Algorithm for Well Placement, Control and Joint Optimization. (arXiv:1510.03517v3 [math.OC] UPDATED)

Determining optimal well placements and controls are two important tasks in oil field development. These problems are computationally expensive, nonconvex, and contain multiple optima. The practical solution of these problems require efficient and robust algorithms. In this paper, the multilevel coordinate search (MCS) algorithm is applied for well placement and control optimization problems. MCS is a derivative-free algorithm that combines global and local search. Both synthetic and real oil fields are considered. The performance of MCS is compared to generalized pattern search (GPS), particle swarm optimization (PSO), and covariance matrix adaptive evolution strategy (CMA-ES) algorithms. Results show that the MCS algorithm is strongly competitive, and outperforms for the joint optimization problem and with a limited computational budget. The effect of parameter settings for MCS are compared for the test examples. For the joint optimization problem we compare the performance of the simultaneous and sequential procedures and show the utility of the latter.



from cs.AI updates on arXiv.org http://ift.tt/1jn85gy
via IFTTT

A Mathematical Theory of Deep Convolutional Neural Networks for Feature Extraction. (arXiv:1512.06293v2 [cs.IT] UPDATED)

Deep convolutional neural networks have led to breakthrough results in numerous practical machine learning tasks such as classification of images in the ImageNet data set, control-policy-learning to play Atari games or the board game Go, and image captioning. Many of these applications first perform feature extraction and then feed the results thereof into a trainable classifier. The mathematical analysis of deep convolutional neural networks for feature extraction was initiated by Mallat, 2012. Specifically, Mallat considered so-called scattering networks based on a wavelet transform followed by the modulus non-linearity in each network layer, and proved translation invariance (asymptotically in the wavelet scale parameter) and deformation stability of the corresponding feature extractor. This paper complements Mallat's results by developing a theory of deep convolutional neural networks for feature extraction encompassing general convolutional transforms, or in more technical parlance, general semi-discrete frames (including Weyl-Heisenberg, curvelet, shearlet, ridgelet, and wavelet frames), general Lipschitz-continuous non-linearities (e.g., rectified linear units, shifted logistic sigmoids, hyperbolic tangents, and modulus functions), and general Lipschitz-continuous pooling operators emulating sub-sampling and averaging. In addition, all of these elements can be different in different network layers. For the resulting feature extractor we prove a translation invariance result which is of vertical nature in the sense of the network depth determining the amount of invariance, and we establish deformation sensitivity bounds that apply to signal classes with inherent deformation insensitivity such as, e.g., band-limited functions.



from cs.AI updates on arXiv.org http://ift.tt/1Jq815O
via IFTTT

Unethical Research: How to Create a Malevolent Artificial Intelligence. (arXiv:1605.02817v2 [cs.AI] UPDATED)

Cybersecurity research involves publishing papers about malicious exploits as much as publishing information on how to design tools to protect cyber-infrastructure. It is this information exchange between ethical hackers and security experts, which results in a well-balanced cyber-ecosystem. In the blooming domain of AI Safety Engineering, hundreds of papers have been published on different proposals geared at the creation of a safe machine, yet nothing, to our knowledge, has been published on how to design a malevolent machine. Availability of such information would be of great value particularly to computer scientists, mathematicians, and others who have an interest in AI safety, and who are attempting to avoid the spontaneous emergence or the deliberate creation of a dangerous AI, which can negatively affect human activities and in the worst case cause the complete obliteration of the human species. This paper provides some general guidelines for the creation of a Malevolent Artificial Intelligence (MAI).



from cs.AI updates on arXiv.org http://ift.tt/24M4BKb
via IFTTT

Dataset and Neural Recurrent Sequence Labeling Model for Open-Domain Factoid Question Answering. (arXiv:1607.06275v2 [cs.CL] UPDATED)

While question answering (QA) with neural network, i.e. neural QA, has achieved promising results in recent years, lacking of large scale real-word QA dataset is still a challenge for developing and evaluating neural QA system. To alleviate this problem, we propose a large scale human annotated real-world QA dataset WebQA with more than 42k questions and 556k evidences. As existing neural QA methods resolve QA either as sequence generation or classification/ranking problem, they face challenges of expensive softmax computation, unseen answers handling or separate candidate answer generation component. In this work, we cast neural QA as a sequence labeling problem and propose an end-to-end sequence labeling model, which overcomes all the above challenges. Experimental results on WebQA show that our model outperforms the baselines significantly with an F1 score of 74.69% with word-based input, and the performance drops only 3.72 F1 points with more challenging character-based input.



from cs.AI updates on arXiv.org http://ift.tt/2afdvLf
via IFTTT

Recognizing Semantic Features in Faces using Deep Learning. (arXiv:1512.00743v1 [cs.LG] CROSS LISTED)

The human face constantly conveys information, both consciously and subconsciously. However, as basic as it is for humans to visually interpret this information, it is quite a big challenge for machines. Conventional semantic facial feature recognition and analysis techniques are already in use and are based on physiological heuristics, but they suffer from lack of robustness and high computation time. This thesis aims to explore ways for machines to learn to interpret semantic information available in faces in an automated manner without requiring manual design of feature detectors, using the approach of Deep Learning. This thesis provides a study of the effects of various factors and hyper-parameters of deep neural networks in the process of determining an optimal network configuration for the task of semantic facial feature recognition. This thesis explores the effectiveness of the system to recognize the various semantic features (like emotions, age, gender, ethnicity etc.) present in faces. Furthermore, the relation between the effect of high-level concepts on low level features is explored through an analysis of the similarities in low-level descriptors of different semantic features. This thesis also demonstrates a novel idea of using a deep network to generate 3-D Active Appearance Models of faces from real-world 2-D images.



from cs.AI updates on arXiv.org http://ift.tt/1XIqQYm
via IFTTT

Russian State Library evacuated after bomb hoax by anonymous caller

More than 1500 visitors and staff were evacuated from Russia's largest library in central Moscow, after an anonymous caller warned that a bomb had ...

from Google Alert - anonymous http://ift.tt/2cuh7da
via IFTTT

Beyond the personal-anonymous divide: Agency relations in powers of attorney in France, 18th ...

support for the idea of an evolution from personal to anonymous relationships during our period. Rather, our results point to the complementarity of ...

from Google Alert - anonymous http://ift.tt/2ccVh9r
via IFTTT

Anonymous option is not working anymore

Hi,. the plugins renders the wrong code, if anonymous tracking is enabled. Wrong ga('create', 'UA-XYZ', 'auto'); ga('send', 'pageview', {'anonymizeIp': ...

from Google Alert - anonymous http://ift.tt/2ci6FV1
via IFTTT

Ravens: WR Breshad Perriman expected to play in his first game Thursday since Dec. 26, 2014 Bitcoin Bowl with NC State (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 08/31/2016

Trailing Thermal Control Radiator (TTCR) Extravehicular Activity (EVA) Preparations: The Commander and Flight Engineer-6 completed their pre-EVA medical checkup, final EVA tool configuration and EVA timeline review earlier today.  This afternoon the crew performed a conference with EVA ground specialist to discuss any final question about tomorrow’s TTCR EVA.  The crew also prepared the Equipment Lock, EMUs and ancillary hardware to support EVA prep activities.  Crew egress of the Airlock is scheduled for 7:10 am CDT.  Multi-Omics sample collections: Flight Engineer-5 collected samples for the Japan Aerospace Exploration Agency (JAXA) Multi-Omics experiment.  Samples were then placed into the Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI).  The Multi-omics analysis of human microbial-metabolic cross-talk in the space ecosystem (Multi-Omics) investigation evaluates the impacts of space environment and prebiotics on astronauts’ immune function, by combining the data obtained from the measurements of changes in the gut microbiological composition, metabolites profiles, and the immune system.  Biomarkers for immune dysfunction during the crewmembers time on the ISS could be useful for the health management of astronauts. Habitability walkthrough: The Commander performed his sixth and final Habitability walkthrough video.  Williams has been requested to focus on the windows available to the crew on the ISS, and their impact on habitability and productivity.  The Habitability investigation results will be used to assess the relationship between crew members and their environment in order to better prepare for future long-duration spaceflights. Observations recorded during 6 month and 1 year missions can help spacecraft designers determine how much habitable volume is required, and whether a mission’s duration impacts how much space crew members need.  Fine Motor Skills (FMS): Flight Engineer-5 completed his 9th of 20 sessions of FMS.  Performing a series of interactive tasks on a touchscreen tablet were completed for the Fine Motor Skills investigation. This investigation is critical during long-duration space missions, particularly those skills needed to interact with technologies required in next-generation space vehicles, spacesuits, and habitats. The crewmember’s fine motor skills are also necessary for performing tasks in transit or on a planetary surface, such as information access, just-in-time training, subsystem maintenance, and medical treatment.  Circadian Rhythms: After 36 hours of wear-time, Flight Engineer-5 doffed the Double Sensors and Thermolab Control Unit and stowed the equipment.  The objective of the experiment is to get a better understanding of any alterations in circadian rhythms in humans during long-term space flights. Such knowledge will not only provide important insights into the adaptations of the human autonomic nervous system in space over time, but also has significant practical implications by helping to improve physical exercise, rest- and work shifts as well as fostering adequate workplace illumination in the sense of occupational healthcare in future space missions.  Today’s Planned Activities All activities were completed unless otherwise noted. NEUROIMMUNITET. Saliva Samples Collection NEUROIMMUNITET. Closeout Ops Multi Omics (MO) Multi Omics Saliva P/L. Saliva Sampling Ops SPLANKH. Setup and Starting EGEG Recording NEUROIMMUNITET. Saliva Samples Collection Multi Omics (MO) Multi Omics Saliva P/L Multi Omics (MO) Multi Omics P/L Questionnaire KORREKTSIYA. NEUROIMMUNITET. Blood Samples Collection KORREKTSIYA. NEUROIMMUNITET. Processing venous blood samples using Plasma-03 centrifuge NEUROIMMUNITET. Venous blood samples processing (smear) Regeneration of БМП Ф1 Micropurification Cartridge Soyuz 720 Stowage Ops for Return NEUROIMMUNITET. Psychological Test EVA Tool Config Fine Motor Skills (FINEMOTR) Experiment Ops CIRCADIAN RHYTHMS Ops Replacement of FS1 laptop main HDD. DOSETRK iPad data entry Greetings Video Footage Removal of deployed Formaldehyde Monitoring Kit (FMK) Monitors EVA Procedure Review HABIT Habitability Walk-Through Video USOS EVA Tool Audit SPLANKH. Termination of EGEG Recording and Closeout Ops SPLANKH. Photography of the Experiment Ops СОЖ Maintenance LBNP Training Soyuz 731 IRIDIUM Phone Recharging Soyuz 720 Stowage for Return ALGOMETRIYA. Experiment Ops NEUROIMMUNITET. Hair Samples Collection Replacement of СРВ-К2М Separator and Membrane Filter Separator (МФР) EV1 Glove Repair IMS Delta File Prep Robotics Workstation Monitor Checkout PAO Hardware Setup Changeout of СРВ-К2М purification column assembly (БКО) EVA Procedure Conference Download Pille Dosimeter Readings Crew Prep for PAO PAO Event Pille sensors prep for USOS EVA Crew Departure Prep Equipment Lock Preparation INTERACTION-2. Experiment Ops EVA, iPad Contingency Procedures preparation ISS HAM RADIO Power Down NEUROIMMUNITET. End of ECG Recording. Closeout Ops and Data Downlink Airlock LHA Replacement Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. Lab CDRA to Standby Nominal ground commanding Three-Day Look Ahead: Thursday, 09/01: TTCR EVA Friday, 09/02:  EVA Debrief, EMU H2O Recharge, Post EVA PHS, Soyuz Descent Training Saturday, 09/03: Crew Off Duty, Housekeeping, Overhead CQ Cleaning QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2bXUcnw
via IFTTT

Possible to Disable "Edit any node content" Option For Anonymous Users?

Unfortunately, an anonymous user discovered this an posted spam on the page. We don't need anonymous user's posting on the site so, how can we ...

from Google Alert - anonymous http://ift.tt/2cttBSi
via IFTTT

Tonight Mr. Robot is Going to Reveal ‘Dream Device For Hackers’

Mr. Robot is the rare show that provides a realistic depiction of hacks and vulnerabilities that are at the forefront of cyber security. This is the reason it’s been the most popular TV show of its kind. Throughout season 1 and season 2, we have seen that connected devices are the entry point of choice of Elliot and fsociety to breach networks and traditional security controls. In this


from The Hacker News http://ift.tt/2c6Rc7V
via IFTTT

Cheaters anonymous

Just recently had the pleasure of helping a co-worker track her cheating boyfriend. It was an exciting adrenaline rush to finally catch him. It went so ...

from Google Alert - anonymous http://ift.tt/2bX1Q1x
via IFTTT

I have a new follower on Twitter


Dawn Westerberg
Duct Tape Marketing Consultant. Twitter's Top 75 Badass Women. Fascinated with how SM is transforming marketing -- viva la revolution (Hate auto DMs)
Austin, TX
http://t.co/F3Gb2iKx5E
Following: 3299 - Followers: 5208

September 01, 2016 at 01:36AM via Twitter http://twitter.com/DWesterberg

Wednesday, August 31, 2016

I have a new follower on Twitter


Xanegy PSC
All nonprofits deserve the best tools on the market to drive their mission. Our goal: empower nonprofits with the technology and ancillary services to succeed
Austin, TX
http://t.co/IKgGDJBvFP
Following: 3027 - Followers: 3413

August 31, 2016 at 10:56PM via Twitter http://twitter.com/XanegyPSC

I have a new follower on Twitter


Mads Eriksen
Nordic Sales Director @TimeXtender. Family man, avid golfer, loving challenges. Believing in providing more than is expected.
Denmark
http://t.co/GFEkFdOw6r
Following: 8233 - Followers: 9142

August 31, 2016 at 10:31PM via Twitter http://twitter.com/madsKeriksen

Actual SSTV image I encoded and broadcast at 462.600 and this phone picked it up and saved it.


via Instagram http://ift.tt/2bWvSCo

Anonymous Donation of $40000 Funds New Trauma Specialization Scholarship

scholarship photo Thanks to the generosity of an anonymous donor, Antioch University Los Angeles (AULA) has created a new scholarship for the ...

from Google Alert - anonymous http://ift.tt/2bWtOdQ
via IFTTT

Orioles in the process of acquiring OF Michael Bourn from Diamondbacks - ESPN, reports; .261 BA, 13 SB this season (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Measuring Machine Intelligence Through Visual Question Answering. (arXiv:1608.08716v1 [cs.AI])

As machines have become more intelligent, there has been a renewed interest in methods for measuring their intelligence. A common approach is to propose tasks for which a human excels, but one which machines find difficult. However, an ideal task should also be easy to evaluate and not be easily gameable. We begin with a case study exploring the recently popular task of image captioning and its limitations as a task for measuring machine intelligence. An alternative and more promising task is Visual Question Answering that tests a machine's ability to reason about language and vision. We describe a dataset unprecedented in size created for the task that contains over 760,000 human generated questions about images. Using around 10 million human generated answers, machines may be easily evaluated.



from cs.AI updates on arXiv.org http://ift.tt/2bKuwK7
via IFTTT

A Programming Language With a POMDP Inside. (arXiv:1608.08724v1 [cs.AI])

We present POAPS, a novel planning system for defining Partially Observable Markov Decision Processes (POMDPs) that abstracts away from POMDP details for the benefit of non-expert practitioners. POAPS includes an expressive adaptive programming language based on Lisp that has constructs for choice points that can be dynamically optimized. Non-experts can use our language to write adaptive programs that have partially observable components without needing to specify belief/hidden states or reason about probabilities. POAPS is also a compiler that defines and performs the transformation of any program written in our language into a POMDP with control knowledge. We demonstrate the generality and power of POAPS in the rapidly growing domain of human computation by describing its expressiveness and simplicity by writing several POAPS programs for common crowdsourcing tasks.



from cs.AI updates on arXiv.org http://ift.tt/2c5CC0G
via IFTTT

Binary Particle Swarm Optimization versus Hybrid Genetic Algorithm for Inferring Well Supported Phylogenetic Trees. (arXiv:1608.08749v1 [cs.AI])

The amount of completely sequenced chloroplast genomes increases rapidly every day, leading to the possibility to build large-scale phylogenetic trees of plant species. Considering a subset of close plant species defined according to their chloroplasts, the phylogenetic tree that can be inferred by their core genes is not necessarily well supported, due to the possible occurrence of problematic genes (i.e., homoplasy, incomplete lineage sorting, horizontal gene transfers, etc.) which may blur the phylogenetic signal. However, a trustworthy phylogenetic tree can still be obtained provided such a number of blurring genes is reduced. The problem is thus to determine the largest subset of core genes that produces the best-supported tree. To discard problematic genes and due to the overwhelming number of possible combinations, this article focuses on how to extract the largest subset of sequences in order to obtain the most supported species tree. Due to computational complexity, a distributed Binary Particle Swarm Optimization (BPSO) is proposed in sequential and distributed fashions. Obtained results from both versions of the BPSO are compared with those computed using an hybrid approach embedding both genetic algorithms and statistical tests. The proposal has been applied to different cases of plant families, leading to encouraging results for these families.



from cs.AI updates on arXiv.org http://ift.tt/2cfPlQt
via IFTTT

The Generalized Smallest Grammar Problem. (arXiv:1608.08927v1 [cs.CL])

The Smallest Grammar Problem -- the problem of finding the smallest context-free grammar that generates exactly one given sequence -- has never been successfully applied to grammatical inference. We investigate the reasons and propose an extended formulation that seeks to minimize non-recursive grammars, instead of straight-line programs. In addition, we provide very efficient algorithms that approximate the minimization problem of this class of grammars. Our empirical evaluation shows that we are able to find smaller models than the current best approximations to the Smallest Grammar Problem on standard benchmarks, and that the inferred rules capture much better the syntactic structure of natural language.



from cs.AI updates on arXiv.org http://ift.tt/2bSU2QX
via IFTTT

Knowledge Representation Analysis of Graph Mining. (arXiv:1608.08956v1 [cs.LO])

Many problems, especially those with a composite structure, can naturally be expressed in higher order logic. From a KR perspective modeling these problems in an intuitive way is a challenging task. In this paper we study the graph mining problem as an example of a higher order problem. In short, this problem asks us to find a graph that frequently occurs as a subgraph among a set of example graphs. We start from the problem's mathematical definition to solve it in three state-of-the-art specification systems. For IDP and ASP, which have no native support for higher order logic, we propose the use of encoding techniques such as the disjoint union technique and the saturation technique. ProB benefits from the higher order support for sets. We compare the performance of the three approaches to get an idea of the overhead of the higher order support.

We propose higher-order language extensions for IDP-like specification languages and discuss what kind of solver support is needed. Native higher order shifts the burden of rewriting specifications using encoding techniques from the user to the solver itself.



from cs.AI updates on arXiv.org http://ift.tt/2c5CgH5
via IFTTT

Interpreting Visual Question Answering Models. (arXiv:1608.08974v1 [cs.CV])

Deep neural networks have shown striking progress and obtained state-of-the-art results in many AI research fields in the recent years. However, it is often unsatisfying to not know why they predict what they do. In this paper, we address the problem of interpreting Visual Question Answering (VQA) models. Specifically, we are interested in finding what part of the input (pixels in images or words in questions) the VQA model focuses on while answering the question. To tackle this problem, we use two visualization techniques -- guided backpropagation and occlusion -- to find important words in the question and important regions in the image. We then present qualitative and quantitative analyses of these importance maps.



from cs.AI updates on arXiv.org http://ift.tt/2bSU6Qk
via IFTTT

Cognitive Science in the era of Artificial Intelligence: A roadmap for reverse-engineering the infant language-learner. (arXiv:1607.08723v2 [cs.CL] UPDATED)

During their first years of life, infants learn the language(s) of their environment at an amazing speed despite large cross cultural variations in amount and complexity of the available language input. Understanding this simple fact still escapes current cognitive and linguistic theories. Recently, spectacular progress in the engineering science, notably, machine learning and wearable technology, offer the promise of revolutionizing the study of cognitive development. Machine learning offers powerful learning algorithms that can achieve human-like performance on many linguistic tasks. Wearable sensors can capture vast amounts of data, which enable the reconstruction of the sensory experience of infants in their natural environment. The project of 'reverse engineering' language development, i.e., of building an effective system that mimics infant's achievements appears therefore to be within reach.

Here, we analyze the conditions under which such a project can contribute to our scientific understanding of early language development. We argue that instead of defining a sub-problem or simplifying the data, computational models should address the full complexity of the learning situation, and take as input the raw sensory signals available to infants. This implies that (1) accessible but privacy-preserving repositories of home data be setup and widely shared, and (2) models be evaluated at different linguistic levels through a benchmark of psycholinguist tests that can be passed by machines and humans alike, (3) linguistically and psychologically plausible learning architectures be scaled up to real data using probabilistic/optimization principles from machine learning. We discuss the feasibility of this approach and present preliminary results.



from cs.AI updates on arXiv.org http://ift.tt/2an38oP
via IFTTT

Gamblers Anonymous & Gam-Anon

Gamblers Anonymous & Gam-Anon. Ireland and International Convention 2017. Theme : “Experience; Strength & Hope”. The Villa Rose Hotel & Spa; ...

from Google Alert - anonymous http://ift.tt/2bDSqID
via IFTTT

I have a new follower on Twitter


Simon Birt
Musician, photographer, learning specialist, author
France
http://t.co/cfz3e2gQNh
Following: 13066 - Followers: 14184

August 31, 2016 at 06:51PM via Twitter http://twitter.com/simon_birt

Orioles claim OF Drew Stubbs (3 HR this season) off waivers from the Rangers; P Kyle Lobstein designated for assignment (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Can we grant anonymous users access to PUMA (Portal User Management Architecture)

To make PUMA code work, I have to assign Anonymous Portal User access to ... By adding anonymous portal user to Editor role for USER and USER ...

from Google Alert - anonymous http://ift.tt/2bCjKtC
via IFTTT

I have a new follower on Twitter


WhiteHat Security
WhiteHat Security helps prevent website attacks by providing the most complete Web security solution for companies of any size.
Santa Clara, California
https://t.co/MMwtbppULg
Following: 13017 - Followers: 24848

August 31, 2016 at 05:24PM via Twitter http://twitter.com/whitehatsec

anonymous threats

Agriculture closes offices in 5 states after threats. The Agriculture Department has closed offices in five states after receiving anonymous threats.

from Google Alert - anonymous http://ift.tt/2c59WVh
via IFTTT

Orioles acquire LHP Kyle Lobstein from Pirates for minor league P Zach Phillips; 2-0, 3.96 ERA in 14 games this season (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Orioles Video: Chris Davis channels his inner Bo Jackson as he breaks bat over his leg after striking out (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

[FD] Executable installers are vulnerable^WEVIL (case 40): Aviras' full package installers allow escalation of privilege

ISS Daily Summary Report – 08/30/2016

Cardio Ox Ultrasound Operations: With remote guidance from the Cardio Ox ground teams, the crew conducted an ultrasound scan after they configured the VOX, attached the ECG Electrodes, and marked the arteries; followed by blood pressure measurements using the Cardiolab Holter Arterial Blood Pressure Unit. The goal of the Cardio Ox investigation is to determine whether biological markers of oxidative and inflammatory stress are elevated during and after space flight and whether this results in an increased, long-term risk of atherosclerosis risk in astronauts. Twelve crewmembers provide blood and urine samples to assess biomarkers before launch, 15 and 60 days after launch, 15 days before returning to Earth, and within days after landing. Ultrasound scans of the carotid and brachial arteries are obtained at the same time points, as well as through 5 years after landing, as an indicator of cardiovascular health. Dose Tracker: The crew completed entries for medication tracking on an iPad today. This investigation documents the medication usage of crewmembers before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities. The data is expected to either support or counter anecdotal evidence of medication ineffectiveness during flight and unusual side effects experienced during flight. It is also expected that specific, near-real-time questioning about symptom relief and side effects will provide the data required to establish whether spaceflight-associated alterations in pharmacokinetics (PK) or pharmacodynamics (PD) is occurring during missions.  Fine Motor Skills: A series of interactive tasks were completed for the Fine Motor Skills investigation. This investigation is critical during long-duration space missions, particularly those skills needed to interact with technologies required in next-generation space vehicles, spacesuits, and habitats. The crewmember’s fine motor skills are also necessary for performing tasks in transit or on a planetary surface, such as information access, just-in-time training, subsystem maintenance, and medical treatment.  Habitability Human Factors Directed Observations: The crew recorded and submitted a walk-through video documenting observations of life onboard ISS, providing insight related to human factors and habitability. The Habitability investigation collects observations about the relationship between crew members and their environment on the ISS. Observations can help spacecraft designers understand how much habitable volume is required, and whether a mission’s duration impacts how much space crew members need. Trailing Thermal Control Radiator (TTCR) Extravehicular Activity (EVA) Preparations: The EV crew continued the EVA tool configuration in preparation for the TTCR EVA on Thursday. The IV crew accessed the Dynamic Onboard Ubiquitous Graphics (DOUG) software and completed additional robotics reviews of Space Station Remote Manipulator System support plan for the EVA. External Television Camera Group (ETVCG) Troubleshooting:  The crew performed a procedure to verify that the heaters on the spare ETVCG Light are functional. They utilized the two jumpers that were built from pin kit materials and tested the ETVCG light and heaters. After the troubleshooting, the crew confirmed a functional camera light and heater circuit on the ETVCG. This light will be used to replace the degraded light at the P1 Lower Outboard location during Thursday’s TTCR EVA.  Today’s Planned Activities All activities completed unless otherwise noted. NEUROIMMUNITET. Saliva Sample Collection NEUROIMMUNITET. Closeout Ops KORRECTSIYA. NEUROIMMUNITET. Blood Collection KORRECTSIYA. NEUROIMMUNITET. Venous blood samples processing using Plasma-03 centrifuge NEUROIMMUNITET. Venous blood samples processing (smear) Russian Experiments (RUEXP) FE-2 Blood Sample Handover for MELFI Insertion (KORRECTSIYA, Neuroimmunitet) KORRECTSIYA. NEUROIMMUNITET. Handover to USOS for MELFI Insertion KORRECTSIYA. NEUROIMMUNITET. Closeout Ops KORRECTSIYA. Logging Liquid and Food (Medicine) Intake Fine Motor Skills (FINEMOTR) Test Respiratory Support Pack Checkout USND2 Activation of Ultrasound Equipment CARDOX Ultrasound Equipment Setup Multi-Purpose Small Payload Rack (MSPR) Hardware Setup and Activation OTKLIK. Hardware Monitoring CARDOX Ultrasound Scan Operations NEUROIMMUNITET. Psychological Test On-orbit hearing assessment using EARQ Soyuz 720 Stowage Ops NEUROIMMUNITET. Hair Sample Collection UDOD. Experiment Ops with DYKNANIYE-1 and SPRUT-2 Sets CARDOX Battery Installation CARDOX  Blood Pressure Operations Multi Omics. Item gathering CARDOX Post-ops hardware stowage Removal of one of two [АСН-К] Navigation Modules from Progress 432 PAO Event EVA Tool Config Water Recovery System (WRS) Drain Waste Water Tank CEVIS Isolator Checkout Multi-Purpose Small Payload Rack (MSPR) Payload Closeout Ops KORRECTSIYA. Logging Liquid and Food (Medicine) Intake Soyuz 731 Kazbek Fit Check Soyuz 720 Descent Drill and Return Equipment List & Stowage Consultation Flushing Multi-Filtration Unit (БКО) Prior to its installation in СРВ-К2М US EVA Tool Preparation EVA Tool Config HABIT Questionnaire Completion External TV Camera Group (ETVCG) Troubleshooting part 2 Crew Departure Prep On-board Training (OBT) Robotics Onboard Trainer (ROBoT) IMS Delta File Prep SPLANH. Preparation for Experiment KORRECTSIYA. NEUROIMMUNITET. Experiment setup DOUG Software Review EVA Procedure Conference DOSETRK Questionnaire Completion NEUROIMMUNITET. Saliva Sample Collection. Psychological test (evening) NEUROIMMUNITET. End of ECG Recording. Closeout Ops, Data Downlink KORRECTSIYA. Logging Liquid and Food (Medicine) Intake NEUROIMMUNITET. Saliva Sample Collection NEUROIMMUNITET. Starting 24-hr ECG Recording. BP measurement Completed Task List Items None Ground Activities All activities completed unless otherwise noted. ЦВМ Restart DOUG review Lab CDRA Activation Nominal ground commanding Three-Day Look Ahead: Wednesday, 08/31: CBEF reconfig, EVA preparations Thursday, 09/01: TTCR EVA Friday, 09/02:  EVA Debrief, EMU H2O Recharge, Post EVA PHS, Soyuz Descent Training QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Operate Carbon Dioxide Removal Assembly (CDRA) Node 3 Standby Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Norm Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2cbvdvP
via IFTTT

[FD] SEC Consult SA-20160831-0 :: Manipulation of pre-boot authentication in CryptWare CryptoPro Secure Disk for Bitlocker

SEC Consult Vulnerability Lab Security Advisory < 20160831-0 > ======================================================================= title: Manipulation of pre-boot authentication product: CryptWare CryptoPro Secure Disk for Bitlocker vulnerable version: 5.1.0.6474 fixed version: 5.2.1 CVE number: - impact: critical homepage: http://www.cryptware.eu found: 2016-06-30 by: R. Freingruber (Office Vienna) M. von Dach (Office Zurich) SEC Consult Vulnerability Lab An integrated part of SEC Consult Bangkok - Berlin - Linz - Montreal - Moscow Singapore - Vienna (HQ) - Vilnius - Zurich http://ift.tt/1mGHMNR ======================================================================= Vendor description:

Source: Gmail -> IFTTT-> Blogger

Dropbox Hacked — More Than 68 Million Account Details Leaked Online

Hackers have obtained credentials for more than 68 Million accounts for online cloud storage platform Dropbox from a known 2012 data breach. Dropbox has confirmed the breach and already notified its customers of a potential forced password resets, though the initial announcement failed to specify the exact number of affected users. <!-- adsense --> However, in a selection of files obtained


from The Hacker News http://ift.tt/2c3FTxo
via IFTTT

Craig Sager to undergo third bone marrow transplant thanks to anonymous donor

An anonymous donor came forward to give the beloved sideline reporter his third bone marrow-stem cell transplant in three years, according to his ...

from Google Alert - anonymous http://ift.tt/2bB5GgM
via IFTTT

Aurora over Icelandic Fault


Admire the beauty but fear the beast. The beauty is the aurora overhead, here taking the form of great green spiral, seen between picturesque clouds with the bright Moon to the side and stars in the background. The beast is the wave of charged particles that creates the aurora but might, one day, impair civilization. Exactly this week in 1859, following notable auroras seen all across the globe, a pulse of charged particles from a coronal mass ejection (CME) associated with a solar flare impacted Earth's magnetosphere so forcefully that they created the Carrington Event. A relatively direct path between the Sun and the Earth might have been cleared by a preceding CME. What is sure is that the Carrington Event compressed the Earth's magnetic field so violently that currents were created in telegraph wires so great that many wires sparked and gave telegraph operators shocks. Were a Carrington-class event to impact the Earth today, speculation holds that damage might occur to global power grids and electronics on a scale never yet experienced. The featured aurora was imaged last week over Thingvallavatn Lake in Iceland, a lake that partly fills a fault that divides Earth's large Eurasian and North American tectonic plates. via NASA http://ift.tt/2byz7QQ

Tuesday, August 30, 2016

Orioles Video: Manny Machado smacks one 445 feet to center field for his 100th career HR in 5-3 win over Blue Jays (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Business Process Deviance Mining: Review and Evaluation. (arXiv:1608.08252v1 [cs.AI])

Business process deviance refers to the phenomenon whereby a subset of the executions of a business process deviate, in a negative or positive way, with respect to its expected or desirable outcomes. Deviant executions of a business process include those that violate compliance rules, or executions that undershoot or exceed performance targets. Deviance mining is concerned with uncovering the reasons for deviant executions by analyzing business process event logs. This article provides a systematic review and comparative evaluation of deviance mining approaches based on a family of data mining techniques known as sequence classification. Using real-life logs from multiple domains, we evaluate a range of feature types and classification methods in terms of their ability to accurately discriminate between normal and deviant executions of a process. We also analyze the interestingness of the rule sets extracted using different methods. We observe that feature sets extracted using pattern mining techniques only slightly outperform simpler feature sets based on counts of individual activity occurrences in a trace.



from cs.AI updates on arXiv.org http://ift.tt/2bHf3KY
via IFTTT

Vicious Circle Principle and Formation of Sets in ASP Based Languages. (arXiv:1608.08262v1 [cs.AI])

The paper continues the investigation of Poincare and Russel's Vicious Circle Principle (VCP) in the context of the design of logic programming languages with sets. We expand previously introduced language Alog with aggregates by allowing infinite sets and several additional set related constructs useful for knowledge representation and teaching. In addition, we propose an alternative formalization of the original VCP and incorporate it into the semantics of new language, Slog+, which allows more liberal construction of sets and their use in programming rules. We show that, for programs without disjunction and infinite sets, the formal semantics of aggregates in Slog+ coincides with that of several other known languages. Their intuitive and formal semantics, however, are based on quite different ideas and seem to be more involved than that of Slog+.



from cs.AI updates on arXiv.org http://ift.tt/2bHez7x
via IFTTT

Robust Energy Storage Scheduling for Imbalance Reduction of Strategically Formed Energy Balancing Groups. (arXiv:1608.08292v1 [cs.AI])

Imbalance (on-line energy gap between contracted supply and actual demand, and associated cost) reduction is going to be a crucial service for a Power Producer and Supplier (PPS) in the deregulated energy market. PPS requires forward market interactions to procure energy as precisely as possible in order to reduce imbalance energy. This paper presents, 1) (off-line) an effective demand aggregation based strategy for creating a number of balancing groups that leads to higher predictability of group-wise aggregated demand, 2) (on-line) a robust energy storage scheduling that minimizes the imbalance for a particular balancing group considering the demand prediction uncertainty. The group formation is performed by a Probabilistic Programming approach using Bayesian Markov Chain Monte Carlo (MCMC) method after applied on the historical demand statistics. Apart from the group formation, the aggregation strategy (with the help of Bayesian Inference) also clears out the upper-limit of the required storage capacity for a formed group, fraction of which is to be utilized in on-line operation. For on-line operation, a robust energy storage scheduling method is proposed that minimizes expected imbalance energy and cost (a non-linear function of imbalance energy) while incorporating the demand uncertainty of a particular group. The proposed methods are applied on the real apartment buildings' demand data in Tokyo, Japan. Simulation results are presented to verify the effectiveness of the proposed methods.



from cs.AI updates on arXiv.org http://ift.tt/2bQ9IEl
via IFTTT

BreakID: Static Symmetry Breaking for ASP (System Description). (arXiv:1608.08447v1 [cs.AI])

Symmetry breaking has been proven to be an efficient preprocessing technique for satisfiability solving (SAT). In this paper, we port the state-of-the-art SAT symmetry breaker BreakID to answer set programming (ASP). The result is a lightweight tool that can be plugged in between the grounding and the solving phases that are common when modelling in ASP. We compare our tool with sbass, the current state-of-the-art symmetry breaker for ASP.



from cs.AI updates on arXiv.org http://ift.tt/2bPDVim
via IFTTT

ALLSAT compressed with wildcards. Part 1: Converting CNF's to orthogonal DNF's. (arXiv:1608.08472v1 [cs.AI])

For most branching algorithms in Boolean logic "branching" means "variable-wise branching". We present the apparently novel technique of clause-wise branching, which is used to solve the ALLSAT problem for arbitrary Boolean functions in CNF format. Specifically, it converts a CNF into an orthogonal DNF, i.e. into an exclusive sum of products. Our method is enhanced by two ingredients: The use of a good SAT-solver and wildcards beyond the common don't-care symbol.



from cs.AI updates on arXiv.org http://ift.tt/2cpCOv1
via IFTTT

Modelling Cyber-Security Experts' Decision Making Processes using Aggregation Operators. (arXiv:1608.08497v1 [cs.AI])

An important role carried out by cyber-security experts is the assessment of proposed computer systems, during their design stage. This task is fraught with difficulties and uncertainty, making the knowledge provided by human experts essential for successful assessment. Today, the increasing number of progressively complex systems has led to an urgent need to produce tools that support the expert-led process of system-security assessment. In this research, we use weighted averages (WAs) and ordered weighted averages (OWAs) with evolutionary algorithms (EAs) to create aggregation operators that model parts of the assessment process. We show how individual overall ratings for security components can be produced from ratings of their characteristics, and how these individual overall ratings can be aggregated to produce overall rankings of potential attacks on a system. As well as the identification of salient attacks and weak points in a prospective system, the proposed method also highlights which factors and security components contribute most to a component's difficulty and attack ranking respectively. A real world scenario is used in which experts were asked to rank a set of technical attacks, and to answer a series of questions about the security components that are the subject of the attacks. The work shows how finding good aggregation operators, and identifying important components and factors of a cyber-security problem can be automated. The resulting operators have the potential for use as decision aids for systems designers and cyber-security experts, increasing the amount of assessment that can be achieved with the limited resources available.



from cs.AI updates on arXiv.org http://ift.tt/2bPDBQB
via IFTTT

Language Detection For Short Text Messages In Social Media. (arXiv:1608.08515v1 [cs.CL])

With the constant growth of the World Wide Web and the number of documents in different languages accordingly, the need for reliable language detection tools has increased as well. Platforms such as Twitter with predominantly short texts are becoming important information resources, which additionally imposes the need for short texts language detection algorithms. In this paper, we show how incorporating personalized user-specific information into the language detection algorithm leads to an important improvement of detection results. To choose the best algorithm for language detection for short text messages, we investigate several machine learning approaches. These approaches include the use of the well-known classifiers such as SVM and logistic regression, a dictionary based approach, and a probabilistic model based on modified Kneser-Ney smoothing. Furthermore, the extension of the probabilistic model to include additional user-specific information such as evidence accumulation per user and user interface language is explored, with the goal of improving the classification performance. The proposed approaches are evaluated on randomly collected Twitter data containing Latin as well as non-Latin alphabet languages and the quality of the obtained results is compared, followed by the selection of the best performing algorithm. This algorithm is then evaluated against two already existing general language detection tools: Chromium Compact Language Detector 2 (CLD2) and langid, where our method significantly outperforms the results achieved by both of the mentioned methods. Additionally, a preview of benefits and possible applications of having a reliable language detection algorithm is given.



from cs.AI updates on arXiv.org http://ift.tt/2bQGQKD
via IFTTT

Empirically Grounded Agent-Based Models of Innovation Diffusion: A Critical Review. (arXiv:1608.08517v1 [cs.AI])

Innovation diffusion has been studied extensively in a variety of disciplines, including sociology, economics, marketing, ecology, and computer science. Traditional literature on innovation diffusion has been dominated by models of aggregate behavior and trends. However, the agent-based modeling (ABM) paradigm is gaining popularity as it captures agent heterogeneity and enables fine-grained modeling of interactions mediated by social and geographic networks. While most ABM work on innovation diffusion is theoretical, empirically grounded models are increasingly important, particularly in guiding policy decisions. We present a critical review of empirically grounded agent-based models of innovation diffusion, developing a categorization of this research based on types of agent models as well as applications. By connecting the modeling methodologies in the fields of information and innovation diffusion, we suggest that the maximum likelihood estimation framework widely used in the former is a promising paradigm for calibration of agent-based models for innovation diffusion. Although many advances have been made to standardize ABM methodology, we identify four major issues in model calibration and validation, and suggest potential solutions. Finally, we discuss open problems that are critical for the future development of empirically grounded agent-based models of innovation diffusion that enable reliable decision support for stakeholders.



from cs.AI updates on arXiv.org http://ift.tt/2cpEg0n
via IFTTT

Game-Theoretic Modeling of Driver and Vehicle Interactions for Verification and Validation of Autonomous Vehicle Control Systems. (arXiv:1608.08589v1 [cs.AI])

Autonomous driving has been the subject of increased interest in recent years both in industry and in academia. Serious efforts are being pursued to address legal, technical and logistical problems and make autonomous cars a viable option for everyday transportation. One significant challenge is the time and effort required for the verification and validation of the decision and control algorithms employed in these vehicles to ensure a safe and comfortable driving experience. Hundreds of thousands of miles of driving tests are required to achieve a well calibrated control system that is capable of operating an autonomous vehicle in an uncertain traffic environment where multiple interactions between vehicles and drivers simultaneously occur. Traffic simulators where these interactions can be modeled and represented with reasonable fidelity can help decrease the time and effort necessary for the development of the autonomous driving control algorithms by providing a venue where acceptable initial control calibrations can be achieved quickly and safely before actual road tests. In this paper, we present a game theoretic traffic model that can be used to 1) test and compare various autonomous vehicle decision and control systems and 2) calibrate the parameters of an existing control system. We demonstrate two example case studies, where, in the first case, we test and quantitatively compare two autonomous vehicle control systems in terms of their safety and performance, and, in the second case, we optimize the parameters of an autonomous vehicle control system, utilizing the proposed traffic model and simulation environment.



from cs.AI updates on arXiv.org http://ift.tt/2bPE59z
via IFTTT

What makes ImageNet good for transfer learning?. (arXiv:1608.08614v1 [cs.CV])

The tremendous success of features learnt using the ImageNet classification task on a wide range of transfer tasks begs the question: what are the intrinsic properties of the ImageNet dataset that are critical for learning good, general-purpose features? This work provides an empirical investigation of various facets of this question: Is more pre-training data always better? How does feature quality depend on the number of training examples per class? Does adding more object classes improve performance? For the same data budget, how should the data be split into classes? Is fine-grained recognition necessary for learning good features? Given the same number of training classes, is it better to have coarse classes or fine-grained classes? Which is better: more classes or more examples per class?



from cs.AI updates on arXiv.org http://ift.tt/2bzlW4U
via IFTTT

Deep Predictive Coding Networks for Video Prediction and Unsupervised Learning. (arXiv:1605.08104v3 [cs.LG] UPDATED)

While great strides have been made in using deep learning algorithms to solve supervised learning tasks, the problem of unsupervised learning - leveraging unlabeled examples to learn about the structure of a domain - remains a difficult unsolved challenge. Here, we explore prediction of future frames in a video sequence as an unsupervised learning rule for learning about the structure of the visual world. We describe a predictive neural network ("PredNet") architecture that is inspired by the concept of "predictive coding" from the neuroscience literature. These networks learn to predict future frames in a video sequence, with each layer in the network making local predictions and only forwarding deviations from those predictions to subsequent network layers. We show that these networks are able to robustly learn to predict the movement of synthetic (rendered) objects, and that in doing so, the networks learn internal representations that are useful for decoding latent object parameters (e.g. pose) that support object recognition with fewer training views. We also show that these networks can scale to complex natural image streams (car-mounted camera videos), capturing key aspects of both egocentric movement and the movement of objects in the visual scene, and generalizing across video datasets. These results suggest that prediction represents a powerful framework for unsupervised learning, allowing for implicit learning of object and scene structure. Accompanying code and video examples for the PredNet can be found at http://ift.tt/2bzlTpG.



from cs.AI updates on arXiv.org http://ift.tt/1sdSBj0
via IFTTT

USDA closes offices in five states after anonymous threats

(Reuters) – The U.S. Department of Agriculture has closed six offices in five states after receiving anonymous threats, a USDA spokesman said on ...

from Google Alert - anonymous http://ift.tt/2c2TwNs
via IFTTT

Racists Anonymous meetings continue Sacred Conversations on Race

Each Wednesday for the past six weeks, Trinity UCC hosts a Racists Anonymous meeting, inviting anyone to come in to discuss racism or their racist ...

from Google Alert - anonymous http://ift.tt/2bPMr5n
via IFTTT

I have a new follower on Twitter


Barbara T. Lopez
Lawyer | Expert on how to Increase Social Media Presence for Lawyers! Check the Video below to learn how to to get more followers!
East Los Angeles, CA
https://t.co/cvKfzyPUmt
Following: 897 - Followers: 1241

August 30, 2016 at 03:22PM via Twitter http://twitter.com/BarbaraTLope

Anonymous Threats Cause USDA To Close Six Facilities

The move comes after the government agency received anonymous threats on Monday, targeting facilities in five states. According to USDA ...

from Google Alert - anonymous http://ift.tt/2bDwBWz
via IFTTT

[FD] Onapsis Security Advisory ONAPSIS-2016-018: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3438

Onapsis Security Advisory ONAPSIS-2016-018: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3438 1. Impact on Business ===================== By exploiting this vulnerability, a remote attacker could steal sensitive business information by targeting other users connected to the system. Risk Level: Medium 2. Advisory Information ======================= - Public Release Date: 07/28/2016 - Last Revised: 07/28/2016 - Security Advisory ID: ONAPSIS-2016-018 - Onapsis SVS ID: ONAPSIS-00261 - CVE: CVE-2016-3438 - Researcher: Matias Mevied - Vendor Provided CVSS v3: 8.2 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N) - Onapsis CVSS v2: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) - Onapsis CVSS v3: 6.1 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 3. Vulnerability Information ============================ - Vendor: Oracle - Affected Components: Oracle E-Business Suite 12.2 - Vulnerability Class: Improper Neutralization of Input During Web Page Generation (CWE-79) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: http://ift.tt/2bymat6 4. Affected Components Description ================================== Oracle E-Business Suite has more than 8000 JSP files which interact with the web listener and the data server. 5. Vulnerability Details ======================== A remote unauthenticated attacker could use a specific JSP file to execute arbitrary code. This file has three parameters which are neither validated, nor encoded. 6. Solution =========== Implement Oracle Critical Patch Update released in April 2016. 7. Report Timeline ================== - 12/15/2015: Onapsis provides vulnerability information to Oracle. - 12/17/2015: Oracle confirms reception of vulnerability report. - 04/19/2016: Oracle releases the Critical Patch Update in April 2016 fixing the vulnerability. - 07/28/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis’ enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn.

Source: Gmail -> IFTTT-> Blogger

[FD] Onapsis Security Advisory ONAPSIS-2016-016: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3437

Onapsis Security Advisory ONAPSIS-2016-016: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3437 1. Impact on Business ===================== By exploiting this vulnerability, a remote attacker could steal sensitive business information by targeting other users connected to the system. Risk Level: Medium 2. Advisory Information ======================= - Public Release Date: 07/28/2016 - Last Revised: 07/28/2016 - Security Advisory ID: ONAPSIS-2016-016 - Onapsis SVS ID: ONAPSIS-00259 - CVE: CVE-2016-3437 - Researcher: Matias Mevied - Vendor Provided CVSS v3: 8.2 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N) - Onapsis CVSS v2: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) - Onapsis CVSS v3: 6.1 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 3. Vulnerability Information ============================ - Vendor: Oracle - Affected Components: Oracle E-Business Suite 12.2 - Vulnerability Class: Improper Neutralization of Input During Web Page Generation (CWE-79) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: http://ift.tt/2c5VL13 4. Affected Components Description ================================== Oracle E-Business Suite has more than 8000 JSP files which interact with the web listener and the data server. 5. Vulnerability Details ======================== A remote unauthenticated attacker could use a specific JSP file to execute arbitrary code. This file has three parameters which are neither validated, nor encoded. 6. Solution =========== Implement Oracle Critical Patch Update released in April 2016. 7. Report Timeline ================== - 12/15/2015: Onapsis provides vulnerability information to Oracle. - 12/17/2015: Oracle confirms reception of vulnerability report. - 04/19/2016: Oracle releases the Critical Patch Update in April 2016 fixing the vulnerability. - 07/28/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis’ enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn.

Source: Gmail -> IFTTT-> Blogger

[FD] Onapsis Security Advisory ONAPSIS-2016-017: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3436

Onapsis Security Advisory ONAPSIS-2016-017: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3436 1. Impact on Business ===================== By exploiting this vulnerability a remote attacker could steal sensitive business information by targeting other users connected to the system. Risk Level: Medium 2. Advisory Information ======================= - Public Release Date: 07/28/2016 - Last Revised: 07/28/2016 - Security Advisory ID: ONAPSIS-2016-017 - Onapsis SVS ID: ONAPSIS-00258 - CVE: CVE-2016-3436 - Researcher: Matias Mevied - Vendor Provided CVSS v3: 8.2 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N) - Onapsis CVSS v2: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) - Onapsis CVSS v3: 6.1 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 3. Vulnerability Information ============================ - Vendor: Oracle - Affected Components: Oracle E-Business Suite 12.2 - Vulnerability Class: Improper Neutralization of Input During Web Page Generation (CWE-79) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: http://ift.tt/2bzuc3S 4. Affected Components Description ================================== Oracle E-Business Suite has more than 8000 JSP files which interact with the web listener and the data server. 5. Vulnerability Details ======================== A remote unauthenticated attacker could use an specific JSP file to execute arbitrary code. This file has three parameters which are not validated and neither encoded. 6. Solution =========== Implement Oracle Critical Patch Update released in April 2016. 7. Report Timeline ================== - 12/15/2015: Onapsis provides vulnerability information to Oracle. - 12/17/2015: Oracle confirms reception of vulnerability report. - 04/19/2016: Oracle releases the Critical Patch Update in April 2016 fixing the vulnerability. - 07/28/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis’ enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn.

Source: Gmail -> IFTTT-> Blogger

[FD] Onapsis Security Advisory ONAPSIS-2016-015: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3439

Onapsis Security Advisory ONAPSIS-2016-015: Oracle E-Business Suite Cross Site Scripting (XSS) CVE-2016-3439 1. Impact on Business ===================== By exploiting this vulnerability a remote attacker could steal sensitive business information by targeting other users connected to the system. Risk Level: Medium 2. Advisory Information ======================= - Public Release Date: 07/28/2016 - Last Revised: 07/28/2016 - Security Advisory ID: ONAPSIS-2016-015 - Onapsis SVS ID: ONAPSIS-00262-00263-00264 - CVE: CVE-2016-3439 - Researcher: Matias Mevied - Vendor Provided CVSS v3: 8.2 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N) - Onapsis CVSS v2: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) - Onapsis CVSS v3: 6.1 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 3. Vulnerability Information ============================ - Vendor: Oracle - Affected Components: Oracle E-Business Suite 12.2 - Vulnerability Class: Improper Neutralization of Input During Web Page Generation (CWE-79) - Remotely Exploitable: Yes - Locally Exploitable: No - Authentication Required: No - Original Advisory: http://ift.tt/2c8Quq8 4. Affected Components Description ================================== Oracle E-Business Suite has more than 8000 JSP files which interact with the web listener and the data server. 5. Vulnerability Details ======================== A remote unauthenticated attacker could use an specific JSP file to execute arbitrary code. This file has three parameters which are not validated and neither encoded. 6. Solution =========== Implement Oracle Critical Patch Update released in April 2016. 7. Report Timeline ================== - 12/15/2015: Onapsis provides vulnerability information to Oracle. - 12/17/2015: Oracle confirms reception of vulnerability report. - 04/19/2016: Oracle releases the Critical Patch Update in April 2016 fixing the vulnerability. - 07/28/2016: Onapsis Releases Security Advisory. About Onapsis Research Labs =========================== Onapsis Research Labs provides the industry analysis of key security issues that impact business-critical systems and applications. Delivering frequent and timely security and compliance advisories with associated risk levels, Onapsis Research Labs combine in-depth knowledge and experience to deliver technical and business-context with sound security judgment to the broader information security community. About Onapsis, Inc. =================== Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis’ enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn.

Source: Gmail -> IFTTT-> Blogger